Home / os / winmobile

SOCA Access Control System 180612 Cross Site Scripting

Posted on 13 May 2019

SOCA Access Control System version 180612 suffers from a cross site scripting vulnerability.

 

TOP